gptkbp:instanceOf
|
hash function
|
gptkbp:basedOn
|
Keccak algorithm
|
gptkbp:block
|
rate: 1088 bits
|
gptkbp:category
|
sponge construction
secure hash algorithm
|
gptkbp:collisionResistance
|
2^128 operations
|
gptkbp:designedBy
|
gptkb:Gilles_Van_Assche
gptkb:Guido_Bertoni
gptkb:Michaël_Peeters
gptkb:Joan_Daemen
|
gptkbp:digestSize
|
256 bits
arbitrary length
|
gptkbp:features
|
128 bits
|
gptkbp:hashFunctionCompetition
|
NIST SHA-3 Competition
|
https://www.w3.org/2000/01/rdf-schema#label
|
SHA3-256
|
gptkbp:officialWebsite
|
https://keccak.team/sha3.html
|
gptkbp:openSource
|
https://github.com/XKCP/XKCP
|
gptkbp:partOf
|
gptkb:SHA-3_family
|
gptkbp:preimageResistance
|
2^256 operations
|
gptkbp:relatedTo
|
gptkb:SHAKE128
gptkb:SHAKE256
gptkb:SHA3-512
SHA3-224
SHA3-384
|
gptkbp:secondPreimageResistance
|
2^256 operations
|
gptkbp:spongeCapacity
|
512 bits
|
gptkbp:spongeRate
|
1088 bits
|
gptkbp:standardizedBy
|
gptkb:NIST
gptkb:FIPS_202
2015
|
gptkbp:successor
|
gptkb:SHA-2
|
gptkbp:uses
|
gptkb:cryptocurrency
digital signatures
random number generation
message authentication codes
|
gptkbp:vulnerableTo
|
length extension attacks
|
gptkbp:bfsParent
|
gptkb:SHAKE256
gptkb:SHA-3_Standard:_Permutation-Based_Hash_and_Extendable-Output_Functions
|
gptkbp:bfsLayer
|
7
|